Russian cyber operations: coding the boundaries of conflict

Russia has deployed cyber operations to interfere in foreign elections, launch disinformation campaigns, and cripple neighboring states - all while maintaining a thin veneer of deniability and avoiding strikes that cross the line into acts of war. How should a targeted nation respond? In Russian Cyb...

Full description

Saved in:  
Bibliographic Details
Main Author: Jasper, Scott (Author)
Contributors: Alexander, Keith 1951- (Writer of preface)
Format: Print Book
Language:English
Published: Washington, DC Georgetown University Press 2020
In:Year: 2020
Online Access: Inhaltsverzeichnis (Aggregator)
Availability in Tübingen:Present in Tübingen.
UB: 60 A 6052
Check availability: HBZ Gateway
Subito Delivery Service: Order now.
Keywords:

MARC

LEADER 00000cam a2200000 4500
001 1675849099
003 DE-627
005 20230610173523.0
007 tu
008 190903s2020 xxu||||| 00| ||eng c
010 |a  2019038780 
020 |a 9781626167971  |c hardcover  |9 978-1-62616-797-1 
020 |a 9781626167988  |c paperback  |9 978-1-62616-798-8 
020 |z 9781626167995 
035 |a (DE-627)1675849099 
035 |a (DE-599)KXP1675849099 
040 |a DE-627  |b ger  |c DE-627  |e rda 
041 |a eng 
044 |c XD-US 
050 0 |a U167.5.C92 
082 0 |a 355.4/1  |q LOC 
084 |a RA07.21  |2 fivr 
084 |a SC05  |2 fivs 
084 |a SI03.02  |2 fivs 
084 |a 2,1  |2 ssgn 
100 1 |a Jasper, Scott  |e VerfasserIn  |0 (DE-588)138215022  |0 (DE-627)600302237  |0 (DE-576)306755491  |4 aut 
109 |a Jasper, Scott 
245 1 0 |a Russian cyber operations  |b coding the boundaries of conflict  |c Scott Jasper ; foreword by Gen. Keith Alexander, USA (Ret.) 
264 1 |a Washington, DC  |b Georgetown University Press  |c 2020 
300 |a xvi, 214 Seiten  |b Diagramme, Karten 
336 |a Text  |b txt  |2 rdacontent 
337 |a ohne Hilfsmittel zu benutzen  |b n  |2 rdamedia 
338 |a Band  |b nc  |2 rdacarrier 
500 |a Literaturangaben, Register 
505 8 0 |t Analytical framework 
505 8 0 |t Cyber operations 
505 8 0 |t Asymmetric arsenal tool 
505 8 0 |t Hybrid warfare element 
505 8 0 |t Information warfare component 
505 8 0 |t Security dynamics 
505 8 0 |t Rational state behavior 
505 8 0 |t Unconvincing responses 
505 8 0 |t Defensive solutions 
505 8 0 |t Current security measures 
505 8 0 |t Automated cyber defense 
505 8 0 |t Technical offset strategy 
520 |a Russia has deployed cyber operations to interfere in foreign elections, launch disinformation campaigns, and cripple neighboring states - all while maintaining a thin veneer of deniability and avoiding strikes that cross the line into acts of war. How should a targeted nation respond? In Russian Cyber Operations, Scott Jasper dives into the legal and technical maneuvers of Russian cyber strategies, proposing that nations develop solutions for resilience to withstand future attacks. Jasper examines the place of cyber operations within Russia's asymmetric arsenal and its use of hybrid and information warfare, considering examples from recent French and US presidential elections and the 2017 NotPetya mock ransomware attack, among others. Jasper shows the international effort to counter these operations through sanctions and indictments has done little to alter Moscow's behavior and instead proposes that nations use data correlation technologies in an integrated security platform to establish a more resilient defense. 
583 1 |a Archivierung/Langzeitarchivierung gewährleistet  |f SSG  |2 pdager  |5 DE-21 
650 0 |a Cyberspace operations (Military science)  |z Russia (Federation) 
650 0 |a Information warfare  |z Russia (Federation) 
650 0 |a Hybrid warfare  |z Russia (Federation) 
650 0 |a Asymmetric warfare  |z Russia (Federation) 
650 0 |a Cyber intelligence (Computer security)  |z United States 
650 0 |a Computer security  |z United States 
689 0 0 |d g  |0 (DE-588)4076899-5  |0 (DE-627)104251980  |0 (DE-576)209203366  |a Russland  |2 gnd 
689 0 1 |d s  |0 (DE-588)4461975-3  |0 (DE-627)230760716  |0 (DE-576)212626051  |a Information warfare  |2 gnd 
689 0 |5 (DE-627) 
700 1 |a Alexander, Keith  |d 1951-  |e VerfasserIn eines Vorworts  |0 (DE-588)1221539418  |0 (DE-627)1738746305  |4 wpr 
776 1 |z 9781626167995 
776 0 8 |i Erscheint auch als  |n Online-Ausgabe  |a Jasper, Scott  |t Russian cyber operations  |d Washington, DC : Georgetown University Press, 2020  |w (DLC)2019038781 
787 0 8 |i Rezensiert in  |a Frary, Lucien J.  |t [Rezension von: Jasper, Scott, Russian cyber operations]  |d 2021  |w (DE-627)1764873807 
856 4 2 |u https://www.gbv.de/dms/bowker/toc/9781626167971.pdf  |v 2020-10-19  |x Aggregator  |3 Inhaltsverzeichnis 
936 f i |0 (DE-627)1756131945  |a RA07.21  |b Russische Föderation  |k Europa  |k Osteuropa  |k Russische Föderation  |2 fivr 
936 f i |0 (DE-627)1756135428  |a SC05  |b Krieg/Kriegführung  |k Internationale Sicherheit/Verteidigung  |k Krieg/Kriegführung  |2 fivs 
936 f i |0 (DE-627)1756136386  |a SI03.02  |b Informationstechnologie  |k Technik  |k Technikzweige  |k Informationstechnologie  |2 fivs 
938 1 0 |0 (DE-627)1756224358  |0 (DE-615)800207939  |a Russische Föderation  |2 fivt 
938 1 0 |0 (DE-627)1756194688  |0 (DE-615)800441760  |a Informationskriegführung  |2 fivt 
938 1 0 |0 (DE-627)1756221987  |0 (DE-615)800224237  |a Information bezogene militärische Operation  |2 fivt 
938 1 0 |0 (DE-627)1756170568  |0 (DE-615)800000398  |a Informations-/Kommunikationstechnologie  |2 fivt 
938 1 0 |0 (DE-627)1756139288  |0 (DE-615)T0000000185  |a Cyberspace  |2 fivt 
938 1 0 |0 (DE-627)1756193525  |0 (DE-615)800238442  |a Computerkriminalität  |2 fivt 
938 1 0 |0 (DE-627)1756226741  |0 (DE-615)800383164  |a Asymmetrische Kriegführung  |2 fivt 
938 1 0 |0 (DE-627)1756139458  |0 (DE-615)T0000000193  |a Hybride Kriegführung  |2 fivt 
938 1 0 |0 (DE-627)1756207453  |0 (DE-615)800667609  |a Verteidigungsmaßnahmen  |2 fivt 
938 1 0 |0 (DE-627)1756235201  |0 (DE-615)800113858  |a Informationssicherheit  |2 fivt 
938 1 1 |0 (DE-627)175613944X  |0 (DE-615)T0000000235  |a Hacken/Hacker  |2 fiva 
938 1 1 |0 (DE-627)1756188831  |0 (DE-615)800479853  |a Kritische Infrastrukturen  |2 fiva 
938 1 1 |0 (DE-627)1756165068  |0 (DE-615)800299891  |a Ukraine  |2 fiva 
938 1 1 |0 (DE-627)175615130X  |0 (DE-615)800438913  |a Estland  |2 fiva 
938 1 1 |0 (DE-627)1756241724  |0 (DE-615)800019592  |a Vereinigte Staaten  |2 fiva 
951 |a BO 
ELC |b 1 
LOK |0 000 xxxxxcx a22 zn 4500 
LOK |0 001 3788263423 
LOK |0 003 DE-627 
LOK |0 004 1675849099 
LOK |0 005 20201202101243 
LOK |0 008 201028||||||||||||||||ger||||||| 
LOK |0 040   |a DE-21  |c DE-627  |d DE-21 
LOK |0 852   |a DE-21 
LOK |0 852 1  |c 60 A 6052  |9 00 
LOK |0 935   |a krim 
LOK |0 938   |a 2011  |f 34 
ORI |a SA-MARC-krimdoka001.raw 
SIG |a UB: 60 A 6052 
TIM |a 000000000000_100019171231  |b  - 1917